Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Xpdf
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Xpdf
ID: 200904-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 7. April 2009, 12:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1144
Applikationen: xpdf

Originalnachricht

--nextPart1522489.tQqeuGW4zr
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200904-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Xpdf: Untrusted search path
Date: April 07, 2009
Bugs: #242930
ID: 200904-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Xpdf might allow local attackers to execute
arbitrary code.

Background
==========

Xpdf is a PDF file viewer that runs under the X Window System.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/xpdf < 3.02-r2 >= 3.02-r2

Description
===========

Erik Wallin reported that Gentoo's Xpdf attempts to read the
"xpdfrc"
file from the current working directory if it cannot find a ".xpdfrc"
file in the user's home directory. This is caused by a missing
definition of the SYSTEM_XPDFRC macro when compiling a repackaged
version of Xpdf.

Impact
======

A local attacker could entice a user to run "xpdf" from a directory
containing a specially crafted "xpdfrc" file, resulting in the
execution of arbitrary code when attempting to, e.g., print a file.

Workaround
==========

Do not run Xpdf from untrusted working directories.

Resolution
==========

All Xpdf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/xpdf-3.02-r2"

References
==========

[ 1 ] CVE-2009-1144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1144

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1522489.tQqeuGW4zr
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)

iQIcBAABAgAGBQJJ2yh0AAoJECaaHo/OfoM5BhIQAKnJ97xRjkPjNNECsjWf2HjG
/P//stf770YTU5RRXEypdB3HboEEW6n+f9uT/OV6PPmaSpcJFql2YBXdKX1OapEJ
xFzXii6oECJwTEfEzYFvQhgqBsZ07VuR9kvHskiJpvjh0ThMY50Fm/uB8MrMjcoZ
lZu2AY0NAF6T56BoX2aRk5JAT4WOjhKYmCRni1rcVmJYbHYW9Xq3JmePIQb4zvEh
W9xNBV2SxExl4Xrm9HHJqUphKvOvCnG+aVks9dpWWFqZ0kKD2Ax4dAld7FIHW/7R
ujCj0JxfNZ8rsHpSZI9STZquuNM050IzKITDduWPKu3mPMKoc+h9bY62IR4UpncH
SI/rcfTReTqWiohtfDXGcP3olZQfwwS/uHxriGFOJBZ0alH4troFp49yOYB6QvOC
DKm0bcqm7TlXpuFUuhJc2LxPJrHWv/TROY6jwTK5row+Wv8yfjyS1DQyCHaKmAQl
11JSNsOpHSbgu3Xq94dC7euixB9jyi0iNNTnJgP9KZ/vFTXSmg26/OFzq5sn1YOw
mLU46X0Unieft8mtKs0UWcY+O/B1g0jCU3PpOJ1ssIuucG9FxpypSyUX4Xbcgq2O
U3+EC6EluAzNx45sHHNPE7DZAKFinDixdn773AI9wFmBXKAVs6p7nl3jSvFsnELx
MtGphoGvs86KEnadb3FL
=TqtN
-----END PGP SIGNATURE-----

--nextPart1522489.tQqeuGW4zr--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung